Browsing tag

remote code execution (RCE)

With this PHP bug even a school kid could take control of your servers

Web application security specialists report the finding of a security vulnerability in the PHP programming language. This is one of the most used resources on the Internet, as it is the cornerstone of content management systems (such as WordPress and Drupal), as well as of some web applications, such as Facebook. The latest iteration of […]

Critical vulnerabilities have been impacting WinRAR for almost 20 years

Over 500 million WinRAR users could have been exposed; update your software as soon as possible A critical vulnerability in WinRAR, the most popular Windows file compression tool, was recently corrected. According to specialists in network security and ethical hacking from the International Institute of Cyber Security, the flaw would have allowed malicious users to […]

160 HP printer models contain two critical vulnerabilities

The company has launched patches for two serious bugs that affect over 160 models of multifunctional printers A few days after publishing their vulnerability bounty program that offers up to $10K USD for enterprise network security investigators to find bugs in their printers, HP has released two firmware patches for two severe bugs present in many models. Enterprise network […]